Анимация
JavaScript


Главная  Библионтека 

0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 [ 50 ] 51 52 53 54 55 56 57

[169] Even, S., Yacobi, Y. G., "Cryptography and A/T-completeness", Proceedings of 7th International Colloquium on Automata, Languages, and Programming, Springer - Verlag, 1980, pp. 195-207.

[170] Evertse, J.-H., van Heyst, E., "Which new RSA signatures can be computed from some given RSA signatures ? Journal of Cryptology, vol. 5, 1992, pp. 41-52.

[171] Feige, U., Fiat, A., Shamir, A., "Zero-knowledge proofs of identity". Journal of Cryptology, vol. 1, 1988, pp. 77-94.

[172] Feige, U., Lapidot, D., Shamir, A., "Multiple non-interactive zero knowledge proofs based on a single random string". Proceedings of 31st IEEE Symposium on Foundations of Computer Science, October 1990, pp. 308-317.

[173] Feige, U., Shamir, A., "Zero knowledge proofs of knowledge in two roimds", Advances in Cryptology - Crypto 89 Proceedings, August 1989, Springer - Verlag, pp. 526-544.

[174] Feigenbaum, J., "Encrypting problem instances, or, can you tcike advcintage of someone without having to trust him ? ", Advances in Cryptology - Crypto85 Proceedings, August 1985, Springer-Verlag, pp. 477-488.

[175] Feistel, H., "Cryptography andcbmputer privacy". Scientific American, May 1973, pp. 15-23.

[176] Feldmeier, D. C, Karn, P.R., "Unix password seciuity - Ten years later". Advances in Cryptology - Crypto 89 Proceedings, August 1989, Springer-Verlag, pp. 44-63.

[177] Fortnow, L., "The complexity of perfect zero-knowledge", Proceedings of 19th ACM Symposium on Theory of Computing, May 1987, pp. 204-209.

[178] Fortune, S., Merrit, M., "Poker protocols". Advances in Cryptology: Proceedings of Crypto 84, August 1984, Springer - Verlag, pp. 454-464.

[179] Franklin, M., Mathematical Investigations of the Data Encryption Standard, memoire de maitrise. Department of EECS, University of Cahfomia, Berkeley, CA, 1985.

[180] Freize, A.M., Hastad, J., Kannan, R., Lagarias, J. C, Shamir, A., "Reconstructing truncated integer veuiables satisfying hnecir congruences", SIAM Journal on Computing, vol. 17, 1988, pp. 262-280.



[181] Friedman, W. P., Elements of Cryptanalysis, Aegean Park Press, Laguna Hills, CA, 1976 (налисана цамного раньше).

[182] Galil, Z., Haber, S.j.Yung, M., "CryptogrhJc.computation: Secure fault-tolercint protocok and the pubUc-key model", Advances in Cryptology - Crypto87 Proceedings, August 1987, Springer-Verlag, pp. 135 -155.

[183] Galil, Z., Haber, S., Yung, M., "Minimum knowledge interactive proofs for decision problems", SIAM Journal on Computing, vol. 18, 1989, pp. 711-739.

[184] GallaGER, R. G., Information Theory and Reliable Communications, John Wiley & Sons, New York, NY, 1968. (есть русский перевод: P. Галлагер, Теория информации и надежная связь, и.. Сов. Радио, 1974).

[185] Gardner, М., "А new kind of cipher that would tcike millions of years to break". Scientific American, August 1977, pp. 120-124; (есть русский перевод в сборнике: М. ГАРДНЕР, От мозаик Пенроуза к надежным шифрам, М., Мир, 1993, стр. 231-245, см. также стр. 246-254).

[186] Garey, М. R., Johnson, D. S., Computers and Intractability: A Guide to the Theory of AfT-Completeness, W. H. Freemcm cind Company, San R-ancisco, CA, 1979; (есть русский перевод: М. ГэРИ, Д. Джонсон, Вычислительные машины и труднорешаемые задачи, М., Мир, 1982).

[187] Garlinski, j.. Intercept: The Enigma War, J.M. Dent and Sons, Ltd, Londres, 1979.

[188] Glass, A. S., "Could the smart card be dumb ?", Abstracts of Papers from Eurocrypt 86, ISBN 91-7870-077-9, 1986, pp. 1.5A-1.5B.

[189] Gleik, j., "A new approach to protecting secrecy is discovered". New York Times, 17 February 1987, p. Cl.

[190] Goldreich, O., "Two remarks concerning the Goldwasser-Micah-Rivest signatm-e scheme", Advances in Cryptology - Crypto 86 Proceedings, August 1986, Springer - Verlag, pp. 104-110.

[191] Goldreich, O., "Towards a theory of softweire protection cmd simulation by obUvious RAMs", Proceedings of 19th ACM Symposium on Theory of Computing, May 1987, pp.. 182 -194.

[192] Goldreich, O., Goldwasser, S., Micali, S., "On the cryptographic appUcations of random functions". Advances in Cryptology: Proceedings of Crypto 8 August 1984, Springer - Verlag, pp. 276-288.



, Лйтфатура , 159

[193] Goldreich, О., Goldwasser, S., Micali, S., "How to construct random functions". Journal of the ACM, vol. 33, 1986, pp. 792-807.

[194] -Goldreich, iQ:, Krawczyk, H., "On the composition bf zero-knowledge proof systems". Proceedings of 17th International Conference on Automata, Languages and Programming, 1990, Springer-Verlag, pp. 268 - 282.

[195] Goldreich, O., Micali, S., Wigderson, A., "How to play any mental game, or: A completeness theorem for protocols with honest majority", Proceedings of 19th ACM Symposium on Theory of Computing, May 1987, pp. 218-229.

[196] Goldreich, O., Micali, S., Wigderson, A., "Proofs that yield nothing but their validity, or All languages in Л[Т> have zero-knowledge proof systems". Journal of the ACM, vol. 38, 1991, pp. 691-729.

[197] Goldwasser, S., Micali, S., "Probabihstic encryption and how to play mental poker keeping secret all partial information". Proceedings of 14th ACM Symposium on Theory of Computing, May 1982, pp. 365-377.

[198] Goldwasser, S., Micali, S., "Probabihstic encryption". Journal of Computer and System Sciences, vol. 28, 1984, pp. 270 - 299.

[199] Goldwasser, S., Micali, S., Rackoff, C, "The knowledge complexity of interactive proof-systems", SIAM Journal on Computing, vol. 18, 1989, pp. 186-208.

[200] Goldwasser, S., Micali, S., Rivest, R., "A digital signature scheme secure against adaptive chosen-message attacks", SIAM Journal on Computing, vol. 17, 1988, pp. 281-308.

[201] Goldwasser, S., Micali, S., Yao, A. C.-C, "On signatures and authentication", Advances in Cryptology: Proceedings of Crypto 82, August 1982, Plenum Press, pp. 211-215.

[202] Good, Г. J., "Pioneering work on computers at Bletchley", в: A History of Computing in the Twentieth Century, N. Metropolis, J. Hewlett, G.-C. Rota (editors). Academic Press, New York, NY, 1980, pp. 31-46; a также в: Annals of the History of Computing, vol. 1, 1979, pp. 38-48.

[203] Gordon, J. A., "Strong primes are eeisy to find". Advances in Cryptology: Proceedings of Eurocrypt 84, April 1984, Springer - Verlag, pp. 2X6-223.

[204] Gottlieb, A., "Conjugal secrets - The imtappable queintum telephone". The Economist, vol. 311, 22 April 1989, p. 81.



0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 [ 50 ] 51 52 53 54 55 56 57